Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Google Google-Workspace-Administrator Google Cloud Certified - Professional Google Workspace Administrator Exam Practice Test

Google Cloud Certified - Professional Google Workspace Administrator Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

A user reached out to the IT department about a Google Group that they own: info@company.com. The group is receiving mail, and each message is also delivered directly to the user's Gmail inbox. The user wants to be able to reply to messages directly from Gmail and have them sent on behalf of the group, not their individual account. Currently, their replies come from their individual account. What would you instruct the user to do?

Options:

A.

Create a new content compliance rule that matches the user's outgoing messages with the group copied, and have it modify the sender to be the group address.

B.

Add the group as an email address that can be sent from within Gmail, and verify that the user has access. They can then choose to reply from the group.

C.

Add the user's individual account as a delegate to the group's inbox. They can then toggle between the accounts and use the Gmail interface on behalf of the group.

D.

Set the group address to be the default sender within the group's posting policies.

Question 2

A user joined your organization and is reporting that every time they start their computer they are asked to sign in. This behavior differs from what other users within the organization experience. Others are prompted to sign in biweekly. What is the first step you should take to troubleshoot this issue for the individual user?

Options:

A.

Reset the user's sign-in cookies

B.

Confirm that this user has their employee ID populated as a sign-in challenge.

C.

Check the session length duration for the organizational unit the user is provisioned in.

D.

Verify that 2-Step Verification is enforced for this user.

Question 3

As a Workspace Administrator, you want to keep an inventory of the computers and mobile devices your company owns in order to track details such as device type and who the device is assigned to. How should you add the devices to the company-owned inventory?

Options:

A.

Download the company owned inventory template CSV file from the admin panel, enter the serial number of the devices, and upload it back to the company owned inventory in the admin panel.

B.

Download the company owned inventory template CSV file from the admin panel, enter the Device OS, serial number and upload it back to the company owned inventory in the admin panel.

C.

Download the company owned inventory template CSV file from the admin panel, enter the asset tag of the devices, and upload it back to the company owned inventory in the admin panel.

D.

Download the company owned inventory template CSV file from the admin panel, enter the Device OS, asset tag and upload it back to the company owned inventory in the admin panel.

Question 4

Your company uses a whitelisting approach to manage third-party apps and add-ons. The Senior VP of Sales

& Marketing has urgently requested access to a new Marketplace app that has not previously been vetted. The company’s Information Security policy empowers you, as a Google Workspace admin, to grant provisional access immediately if all of the following conditions are met:

  • Access to the app is restricted to specific individuals by request only.
  • The app does not have the ability to read or manage emails.
  • Immediate notice is given to the Infosec team, followed by the submission of a security risk analysis report within 14 days.

Which actions should you take first to ensure that you are compliant with Infosec policy?

Options:

A.

Move the Senior VP to a sub-OU before enabling Marketplace Settings > “Allow Users to Install Any App from Google Workspace Marketplace.”

B.

Confirm that the Senior VP’s OU has the following Gmail setting disabled before whitelisting the app: “Let users delegate access to their mailbox.”

C.

Add the Marketplace app, then review the authorized scopes in Security > Manage API client access.

D.

Search the Google Workspace support forum for feedback about the app to include in the risk analysis report.

Question 5

Your organization is concerned with the increasing threat of phishing attacks that may impact users.

Leadership has declined to force-enable 2-Step verification. You need to apply a security measure to prevent unauthorized access to user accounts.

What should you do?

Options:

A.

Enable Enforce Strong Password policy.

B.

Enable Employee ID Login Challenge.

C.

Decrease the Maximum User Session Length.

D.

Revoke token authorizations to external applications.

Question 6

Your organization does not allow users to share externally. The security team has recently approved an exemption for specific members of the marketing team and sales to share documents with external customers, prospects, and partners. How best would you achieve this?

Options:

A.

Create a configuration group with the approved users as members, and use it to create a target audience.

B.

Enable external sharing for the marketing and sales organizational units.

C.

Enable external sharing only to allowlisted domains provided by marketing and sales teams.

D.

Create a configuration group with the approved users as members, and enable external sharing for this group.

Question 7

Your company has just acquired a new group of users. They have been provisioned into the Google Workspace environment with your primary domain as their primary email address. These new users still need to receive emails from their previous domain. What is the best way to achieve this for these new users, without updating the information of pre­existing users?

Options:

A.

Add the acquired domain as an alias to the primary Google Workspace domain.

B.

Add the acquired domain as a secondary domain to the primary Google Workspace domain, and then update the email information of all new users with alias emails.

C.

Update the Google-provided test domain to be the domain of the acquired company, and then update the email information of all new users with alias emails.

D.

Without adding a domain, update each user's email information with the previous domain.

Question 8

The CEO of your company heard about new security and collaboration features and wants to know how to stay up to date. You are responsible for testing and staying up to date with new features, and have been asked to prepare a presentation for management.

What should you do?

Options:

A.

Download the Google Workspace roadmap, and work together with a deployment specialist for new features.

B.

Create a support ticket for the Google Workspace roadmap, and ask to enable the latest release of Google Workspace.

C.

Subscribe to the Google Workspace release calendar, and Join the Google Cloud Connect Community.

D.

Change Google Workspace release track to: Rapid Release for faster access to new features.

Question 9

Your company recently acquired an organization that was not leveraging Google Workspace. Your company is currently using Google Cloud Directory Sync (GCDS) to sync from an LDAP directory into Google Workspace. You want to deploy a second instance of GCDS and apply the same strategy with the newly acquired organization, which also has its users in an LDAP directory. How should you change your GCDS instance to ensure that the setup is successful? (Choose two.)

Options:

A.

Provide your current GCDS instance with admin credentials to the recently acquired organization's LDAP directory.

B.

Add an LDAP sync rule to your current GCDS instance in order to synchronize new users.

C.

Set up exclusion rules to ensure that users synced from the acquired organization's LDAP are not, suspended.

D.

Set up an additional instance of GCDS running on another server, and handle the acquired organization's synchronization.

E.

Upgrade to the multiple LDAP version of GCDS.

Question 10

As the newly hired Admin in charge of Google Workspace, you learn that the organization has been using Google Workspace for months and has configured several security rules for accessing Google Drive. A week after you start your role, users start to complain that they cannot access Google Drive anymore from one satellite office and that they receive an error message that “a company policy is blocking access to this app.” The users have no issue with Gmail or Google Calendar. While investigating, you learn that both this office's Internet Service Provider (ISP) and the global IP address when accessing the internet were changed over the weekend. What is the most logical reason for this issue?

Options:

A.

An access level was defined based on the IP range and applied to Google Drive via Context-Aware Access.

B.

Under Drive and Docs > Sharing Settings, the “Whitelisted domains” list needs to be updated to add the new ISP domain.

C.

The Network Mask defined in Security > Settings > SSO with 3rd Party IdPs should be updated to reflect the new IP range.

D.

You need to raise a ticket to Google Cloud Support to have your new IP ranges registered for Drive API access.

Question 11

Security and Compliance has identified that data is being leaked through a third-party application connected to Google Workspace. You want to investigate using an audit log.

What log should you use?

Options:

A.

Admin audit log

B.

SAML audit log

C.

Drive usage audit log

D.

OAuth Token audit log

Question 12

A user has reported that they did not receive an email from one of their normal correspondents. What information do you need to collect from the user to investigate the cause of the issue?

Options:

A.

The email address of the sender and the subject and date/time of the missing message.

B.

The type of device the individual is using, including the OS version, browser, and browser version.

C.

The sender's domain so you can review their SPF and DKIM configuration.

D.

The sender's IP address, mail client, and mail platform.

Question 13

With the help of a partner, you deployed Google Workspace last year and have seen the rapid pace of innovation and development within the platform. Your CIO has requested that you develop a method of staying up-to-date on all things Google Workspace so that you can be prepared to take advantage of new features and ensure that your organization gets the most out of the platform.

What should you do?

Options:

A.

Develop a cadence of regular roadmap and business reviews with your partner.

B.

Regularly scan the admin console and keep track of any new features you identify.

C.

Create a Feature Release alert in the Alert Center to be alerted to new functionality.

D.

Put half of your organization on the Rapid Release Schedule to highlight differences.

Question 14

A recent legal investigation requires all emails and Google Drive documents from a specific user to be retrieved. As the administrator, how can you fulfill the legal team's request?

Options:

A.

Use Security Investigation Tool to Search Google Drive events for all of the user's documents, and use Google Admin > Reports > Email Log Search to find their emails.

B.

Search Google Drive for all of the user’s documents, and ask them to forward all of their emails.

C.

Use the Gmail API and Google Drive API to automatically collect and export data.

D.

Utilize Google Vault to hold, search, and export data of interest.

Question 15

Your organization syncs directory data from Active Directory to Google Workspace via Google Cloud Directory Sync. Users and Groups are updated from Active Directory on an hourly basis. A user's last name and primary email address have to be changed. You need to update the user’s data.

What two actions should you take? (Choose two.)

Options:

A.

Add the user's old email address to their account in the Google Workspace Admin panel.

B.

Change the user's primary email address in the Google Workspace Admin panel.

C.

Change the user's last name in the Google Workspace Admin panel.

D.

Change the user's primary email in Active Directory.

E.

Change the user's last name in Active Directory.

Question 16

Your company is using Google Workspace Business Standard. The company has five meeting rooms that are all registered as resources in Google Workspace and used on a daily basis by the employees when organizing meetings. The office layout was changed last weekend, and one of the meeting rooms is now a dedicated room for management. The CEO is complaining that anyone can book the room and requested this room to be used only by the management team and their executive assistants (EAs). No one else must be allowed to book it via Google Calendar. What should you do?

Options:

A.

As a super administrator, modify the room calendar sharing settings, and limit it to the management and EAs group.

B.

Delete the room from Google Workspace resources, and suggest using a spreadsheet shared with the management and EAs only for the room schedule.

C.

As a super administrator, create a group calendar named “Management Room,” and share it only with the management and the EAs.

D.

Move the room resource to the management and EAs group so that only they can use it.

Question 17

After migrating to Google Workspace, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.

What should you do?

Options:

A.

Add the legal team to the User Management Admin system role.

B.

Add the legal team to the Google Vault Google Group.

C.

Create a custom role with Google Vault access, and add the legal team.

D.

Create a matter in Google Vault, and share with the legal team.

Question 18

Your organization recently implemented context-aware access policies for Google Drive to allow users to access Drive only from corporate managed desktops. Unfortunately, some users can still access Drive from non-corporate managed machines. What preliminary checks should you perform to find out why the Context-Aware Access policy is not working as intended? (Choose two.)

Options:

A.

Confirm that the user has a Google Workspace Enterprise Plus license.

B.

Delete and recreate a new Context-Aware Access device policy.

C.

Check whether device policy application is installed on users’ devices.

D.

Confirm that the user has at least a Google Workspace Business license.

E.

Check whether Endpoint Verification is installed on users’ desktops.

Question 19

Your-company.com recently bought 2500 Chrome devices and wants to distribute them to various teams globally. You decided that enterprise enrollment would be the best way to enforce company policies for managed Chrome devices. You discovered that Chrome devices currently end up in the top-level organization unit, and this needs to change to the organizational unit of the device administrator.

What should you do?

Options:

A.

Change Enrollment Permissions to only allow users in this organization to re-enroll existing devices.

B.

Change Enrollment Controls to Place Chrome device in user organization.

C.

Change Enrollment Controls to Keep Chrome device in current location.

D.

Change Enrolment Permissions to not allow users in this organization to enroll new devices.

Question 20

You act as the Google Workspace Administrator for a company that has just acquired another organization. The acquired company will be migrated into your Workspace environment in 6 months. Management has asked you to ensure that the Google Workspace users you currently manage can efficiently access rich contact information in Workspace for all users. This needs to occur before the migration, and optimally without additional expenditure. What step do you take to populate contact information for all users?

Options:

A.

Bulk-upload the contact information for these users via CSV into the Google Directory.

B.

Use the Domain Shared Contacts API to upload contact information for the acquired company's users.

C.

Provision and license Google Workspace accounts for the acquired company's users because they will need accounts in the future.

D.

Prepare an uploadable file to be distributed to your end users that allows them to add the acquired company’s user contact information to their personal contacts.

Question 21

You are a Workspace Administrator with a mix of Business Starter and Standard Licenses for your users. A Business Starter User in your domain mentions that they are running out of Drive Storage Quota. Without deleting data from Drive, what two actions can you take to alleviate the quota concerns for this user? (Choose two.)

Options:

A.

Add other users as “Editors” on the Drive object, thus spreading the storage quota debt between all of them.

B.

Manually export and back up the data locally, and delete the affected files from Drive to alleviate the debt.

C.

Make another user the “Owner” of the Drive objects, thus transferring the storage quota debt to them.

D.

Perform an API query for large storage drive objects, and delete them, thus alleviating the quota debt.

E.

Move the affected items to a Shared Drive. Shared Drives transfer ownership of the drive item to the domain itself, which alleviates the quota debt from that user.

Question 22

Your IT team is being asked to fulfill a query by your organization's legal department that requires an MBOX file that will be shared to a third-party partner for eDiscovery. The query must be run on multiple users. Legal has no admin rights to Google Vault. What should you do to fulfil the request?

Options:

A.

Create a Google Vault matter for each user account, and share the matters to the legal admin.

B.

Create a Google Vault matter, search for data, and run an export for the legal department.

C.

Use the Investigation Too! to search for the data requested, and export for the legal department.

D.

Search for the data in Gmail, and export for the legal department.

Question 23

As a Google Workspace administrator for your organization, you are tasked with identifying how users are reporting their messages—whether spam, not spam, or phishing—for a specific time period. How do you find this information?

Options:

A.

Open Admin Console > Security > Dashboard > User Reports.

B.

Open Admin Console > Security > Dashboard > Spam Filter- Phishing.

C.

Use Reports API to query user Gmail activity.

D.

Open Admin Console > Reporting > Email Log Search.

Question 24

Several customers have reported receiving fake collection notices from your company. The emails were received from accounts.receivable@yourcompany.com, which is the valid address used by your accounting department for such matters, but the email audit log does not show the emails in question. You need to stop these emails from being sent.

What two actions should you take? (Choose two.)

Options:

A.

Change the password for suspected compromised account accounts.receivable@yourcompany.com.

B.

Configure a Sender Policy Framework (SPF) record for your domain.

C.

Configure Domain Keys Identified Mail (DKIM) to authenticate email.

D.

Disable mail delegation for the accounts.receivable@yourcompany.com account.

E.

Disable “Allow users to automatically forward incoming email to another address.”

Question 25

As a Google Workspace administrator for your organization, you are tasked with controlling which third-party apps can access Google Workspace data. Before implementing controls, as a first step in this process, you want to review all the third-party apps that have been authorized to access Workspace data. What should you do?

Options:

A.

Open Admin Console > Security > API Controls > App Access Control > Manage Third Party App Access.

B.

Open Admin Console > Security > API Controls > App Access Control > Manage Google Services.

C.

Open Admin Console > Security > Less Secure Apps.

D.

Open Admin Console > Security > API Controls > App Access Control > Settings.

Question 26

How can you monitor increases in user reported Spam as identified by Google?

Options:

A.

Review post-delivery activity in the Email logs.

B.

Review user-reported spam in the Investigation Tool.

C.

Review spike in user-reported spam in the Alert center.

D.

Review post-delivery activity in the BigQuery Export.

Question 27

Your sales team, which is organized as its own organizational unit, is prone to receiving malicious attachments. What action should you take, as an administrator, to apply an additional layer of protection in the admin console for your sales team without disrupting business operation?

Options:

A.

Configure an attachment compliance rule to send any emails with attachments received by users within the sales team organizational unit to an administrator quarantine.

B.

Configure an attachment compliance rule to strip any attachments received by users within the sales team organizational unit.

C.

Configure the security sandbox feature on the sales team organizational unit.

D.

Update the Email Allowlist in the admin console to only include IP addresses of known senders.

Question 28

Your organization has recently gone Google, but you are not syncing Groups yet. You plan to sync all of your Active Directory group objects to Google Groups with a single GCDS configuration.

Which scenario could require an alternative deployment strategy?

Options:

A.

Some of your Active Directory groups have sensitive group membership.

B.

Some of the Active Directory groups do not have owners.

C.

Some of the Active Directory groups have members external to organization.

D.

Some of the Active Directory groups do not have email addresses.

Question 29

A retail company has high employee turnover due to the cyclical nature in the consumer space. The increase in leaked confidential content has created the need for a specific administrative role to monitor ongoing employee security investigations. What step should you take to increase the visibility of such investigations?

Options:

A.

Assign the ‘Services Admin’ role to an administrator with ‘Super Admin’ privileges.

B.

Create a ‘Custom Role’ and add all the Google Vault privileges for a new administrator.

C.

Validate that the new administrator has access to Google Vault.

D.

Create a ‘Custom Role’ and add the ability to manage Google Vault matters, holds, searches, and exports.

Question 30

Your company has decided to change SSO providers. Instead of authenticating into Google Workspace and other cloud services with an external SSO system, you will now be using Google as the Identity Provider (IDP) and SSO provider to your other third-party cloud services.

What two features are essential to reconfigure in Google Workspace? (Choose two.)

Options:

A.

Apps > add SAML apps to your domain.

B.

Reconfigure user provisioning via Google Cloud Directory Sync.

C.

Replace the third-party IDP verification certificate.

D.

Disable SSO with third party IDP.

E.

Enable API Permissions for Google Cloud Platform.

Question 31

You are in the middle of migrating email from on-premises Microsoft Exchange to Google Workspace. Users that you have already migrated are complaining of messages from internal users going into spam folders. What should you do to ensure that internal messages do not go into Gmail spam while blocking spoofing attempts?

Options:

A.

Train users to click on Not Spam button for emails.

B.

Add all users of your domain to an approved sender list.

C.

Force TLS for your domain.

D.

Ensure that your inbound gateway is configured with all of your Exchange server IP addresses.

Question 32

The company's ten most senior executives are to have their offices outfitted with dedicated, standardized video conference cameras, microphones, and screens. The goal is to reduce the amount of technical support they require due to frequent, habitual switching between various mobile and PC devices throughout their busy days. You must ensure that it is easier for the executives to join Meet video conferences with the dedicated equipment instead of whatever device they happen to have available.

What should you do?

Options:

A.

Set up unmanaged Chromeboxes and set the executives’ homepage to meet.google.com via Chrome settings.

B.

Set up the executive offices as reservable Calendar Resources, deploy Hangouts Meet Hardware Kits, and associate the Meet hardware with the room calendars.

C.

Deploy Hangouts Meet Hardware Kits to each executive office, and associate the Meet hardware with the executives’ calendars.

D.

Provision managed Chromeboxes and set the executives’ Chrome homepage to meet. google.com via device policy.

Question 33

A disgruntled employee has left your company and deleted all their email messages and files in Google Drive. The security team is aware that some intellectual property may have surfaced on a public social media site. What is the first step to start an investigation into this leak?

Options:

A.

Delete the user's account in the Admin Console.

B.

Transfer data between end user Workspace accounts.

C.

Instruct a Google Vault admin to create a matter, and place all the user data on ‘hold.’

D.

Use Google Vault to export all the user data and share among the security team.

Question 34

Your cyber security team has requested that all email destined for external domains be scanned for credit card numbers, and if found, the email must be encrypted using your cloud-based third-party encryption provider. You are responsible for configuring to meet this request.

What should you do?

Options:

A.

Create a content compliance rule on outbound mail and internal-sending mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.

B.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Encrypt message if not encrypted”.

C.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.

D.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Change route” to send to your third-party encryption provider to encrypt.

Question 35

Your company is using Google Workspace Business Plus edition, and the security team has reported several unsuccessful attempts to sign in to your Google Workspace domain from countries where you have no local employees. The affected accounts are from several executives in the main office.

You are asked to take measures to mitigate this security risk. Although budget is not a concern, your company prefers a minimal financial outlay to fix the issue, which you are tasked with managing. Which two solutions would help you mitigate the risk at minimal cost?

Choose 2 answers

Options:

A.

Deploy 2-Step Verification for all users who have security keys.

B.

Deploy Google Cloud Armor on a dedicated project, and create a rule to allow access to Google Workspace only from specific locations.

C.

Upgrade to Google Workspace Enterprise Plus for all accounts, and define Context-Aware Access levels to only a list of countries where the company has employees.

D.

Subscribe to Cloud Identity Premium for all accounts, and define Context-Aware Access levels to only a list of countries where the company has employees.

E.

For all executives, create new accounts with random characters to match Google best practices, migrate

data from the former accounts, and then delete them.

Question 36

Your client is a multinational company with a single email domain. The client has compliance requirements and policies that vary by country. You need to configure the environment so that each country has their own administrator and no administrator can manage another country.

What should you do?

Options:

A.

Establish a new Google Workspace tenant with their own admin for each region.

B.

Create an OU for each country. Create an admin role and assign an admin with that role per OU.

C.

Create Admin Alerts, and use the Security Center to audit whether admins manage countries other than their own.

D.

Create a Team Drive per OU, and allow only country-specific administration of each folder.

Question 37

After making a recent migration to Google Workspace, you updated your Google Cloud Directory Sync configuration to synchronize the global address list. Users are now seeing duplicate contacts in their global directory in Google Workspace. You need to resolve this issue.

What should you do?

Options:

A.

Train users to use Google Workspace’s merge contacts feature.

B.

Enable directory contact deduplication in the Google Workspace Admin panel.

C.

Update shared contact search rules to exclude internal users.

D.

Create a new global directory, and delete the original.

Question 38

Your organization has just appointed a new CISO. They have signed up to receive admin alerts and just received an alert for a suspicious login attempt. They are trying to determine how frequently suspicious login attempts occur within the organization. The CISO has asked you to provide details for each user account that has had a suspicious login attempt in the past year and the number of times it occurred for each account.

What action should you take to meet these requirements?

Options:

A.

Use the login audit report to export all suspicious login details for analysis.

B.

Create a custom dashboard with the security investigation tool showing suspicious logins.

C.

Use the account activity report to export all suspicious login details for analysis.

D.

Create a custom query in BigQuery showing all suspicious login details.

Question 39

Four weeks ago. you exported data from Google Vault and emailed the PST export file to your legal admin. They accidentally deleted the PST file and need it sent again. What steps should you take to re-send the PST file to the legal admin?

Options:

A.

Return to the Google Vault export page, and download the ZIP file again.

B.

Return to the Email Log Search page, and download the PST file again.

C.

Ask the legal admin to return to Google Vault to download the PST file again.

D.

Repeat the original search for the original timeframe, and export the data again.

Question 40

Your organization is planning to remove any dependencies on Active Directory (AD) from all Cloud applications they are using You are currently using Google Cloud Directory Sync (GCDS) with on-premises AD as a source to provision user accounts in Google Workspace. Your organization is also using a software-as-a-service (SaaS) human resources information system (HRIS) that offers integration via CSV export and Open API standard.

Additional requirements for the solution include:

• It should not require a subscription to any additional third-party service.

• The process must be automated from beginning to end.

You are tasked with the design and implementation of a solution to address user provisioning with these requirements.

What solution should you implement?

Options:

A.

Set up Azure AD and federate on-premises AD with it. Provision user accounts from Azure AD with the Google-recommended process.

B.

Modify the GCDS configuration to use the HRIS application as the data source and complete any necessary adjustments

C.

Export HRIS data to a CSV file every day. and build a solution to define the delta with the previous day;

import the result as a CSV file via the Admin console.

D.

Build an application that will fetch updated data from the HRIS system via Open API. and then update

Google Workspace with the Directory API accordingly.

Question 41

A company using Google Workspace has reports of cyber criminals trying to steal usernames and passwords to access critical business data. You need to protect the highly sensitive user accounts from unauthorized access.

What should you do?

Options:

A.

Turn on password expiration.

B.

Enforce 2FA with a physical security key.

C.

Use a third-party identity provider.

D.

Enforce 2FA with Google Authenticator app.

Question 42

Your organization deployed Google Workspace Enterprise within the last year, with the support of a partner. The deployment was conducted in three stages: Core IT, Google Guides, and full organization. You have been tasked with developing a targeted ongoing adoption plan for your Google Workspace organization.

What should you do?

Options:

A.

Use Google Guides to deliver ad-hoc training to all of their co-workers and reports.

B.

Use Work Insights to gather adoption metrics and target your training exercises.

C.

Use Reports APIs to gather adoption metrics and Gmail APIs to deliver training content directly.

D.

Use a script to monitor Email attachment types and target users that aren't using Drive sharing.

Question 43

A subset of users from the finance and human resources (HR) teams need to share documents with an external vendor. However, external content sharing is prohibited for the entire finance team. What would be the most secure method to enable external sharing for this set of users?

Options:

A.

Download and attach the documents to a Gmail message, and send them to the external vendor.

B.

Move all users from the finance org unit to the HR org unit.

C.

Enable ‘Visitor Sharing’ for the entire finance org unit.

D.

Create a group with the finance and HR users who need to share externally.

Question 44

Your organization has decided to enforce 2-Step Verification for a subset of users. Some of these users are now locked out of their accounts because they did not set up 2-Step Verification by the enforcement date. What corrective action should you take to allow the users to sign in again?

Options:

A.

Disable 2-Step Verification per organizational unit so the affected users can sign in.

B.

Move the affected users into the exception group temporarily so they can set up 2-Step Verification, and then remove them from the exception group after successful sign-in is confirmed.

C.

Disable 2-Step Verification organization-wide so all users can successfully sign in.

D.

Move the affected users into the exception group permanently so they do not have to use 2-Step Verification going forward.

Question 45

Your organization's Sales Department uses a generic user account (sales@company.com) to manage requests. With only one employee responsible for managing the departmental account, you are tasked with providing the department with the most efficient means to allow multiple employees various levels of access and manage requests from a common email address.

What should you do?

Options:

A.

Configure a Google Group as an email list.

B.

Delegate email access to department employees.

C.

Configure a Google Group as a collaborative inbox.

D.

Configure a Google Group, and set the Access Level to Announcement Only.